Analysis
-
max time kernel
149s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
28/09/2024, 03:38
Static task
static1
Behavioral task
behavioral1
Sample
fb6d20f65b416175e7e143e6788c3d80_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fb6d20f65b416175e7e143e6788c3d80_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
fb6d20f65b416175e7e143e6788c3d80_JaffaCakes118.exe
-
Size
3.5MB
-
MD5
fb6d20f65b416175e7e143e6788c3d80
-
SHA1
57b37e800038b0b715e821ecf022819358f9d778
-
SHA256
fe5d79f5ea53a484afc369cea2d69b58c1d49566abf34b14903844fe8ae45393
-
SHA512
130b37dc8cad2021e61b0b17f23a7034ee015b257b0510e063d1ca4e5599b9f9d5e2902d0201fa1bb2bbcfee142ba8569b56e0a1cd6da6a5f613a5eaa4a97afe
-
SSDEEP
98304:7x1ip0aTD1md0aQr5B9/Gxqcgar6SoXueiQA:F40UcdNQr5jH7arLoXviQA
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 17 IoCs
resource yara_rule behavioral2/memory/388-43-0x0000000000400000-0x00000000005DF000-memory.dmp modiloader_stage2 behavioral2/memory/388-45-0x0000000000400000-0x00000000005DF000-memory.dmp modiloader_stage2 behavioral2/memory/2300-55-0x0000000000400000-0x00000000005DF000-memory.dmp modiloader_stage2 behavioral2/memory/2300-56-0x0000000000400000-0x00000000005DF000-memory.dmp modiloader_stage2 behavioral2/memory/2300-60-0x0000000000400000-0x00000000005DF000-memory.dmp modiloader_stage2 behavioral2/memory/2300-64-0x0000000000400000-0x00000000005DF000-memory.dmp modiloader_stage2 behavioral2/memory/2300-68-0x0000000000400000-0x00000000005DF000-memory.dmp modiloader_stage2 behavioral2/memory/2300-72-0x0000000000400000-0x00000000005DF000-memory.dmp modiloader_stage2 behavioral2/memory/2300-76-0x0000000000400000-0x00000000005DF000-memory.dmp modiloader_stage2 behavioral2/memory/2300-80-0x0000000000400000-0x00000000005DF000-memory.dmp modiloader_stage2 behavioral2/memory/2300-84-0x0000000000400000-0x00000000005DF000-memory.dmp modiloader_stage2 behavioral2/memory/2300-88-0x0000000000400000-0x00000000005DF000-memory.dmp modiloader_stage2 behavioral2/memory/2300-92-0x0000000000400000-0x00000000005DF000-memory.dmp modiloader_stage2 behavioral2/memory/2300-96-0x0000000000400000-0x00000000005DF000-memory.dmp modiloader_stage2 behavioral2/memory/2300-100-0x0000000000400000-0x00000000005DF000-memory.dmp modiloader_stage2 behavioral2/memory/2300-104-0x0000000000400000-0x00000000005DF000-memory.dmp modiloader_stage2 behavioral2/memory/2300-108-0x0000000000400000-0x00000000005DF000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation fb6d20f65b416175e7e143e6788c3d80_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation video.exe -
Executes dropped EXE 4 IoCs
pid Process 388 video.exe 3624 Turkojan4.exe 4564 Turkojan4.tmp 2300 mstwain32.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Wine video.exe Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Wine mstwain32.exe -
Loads dropped DLL 1 IoCs
pid Process 2300 mstwain32.exe -
resource yara_rule behavioral2/files/0x000e0000000233fa-6.dat themida behavioral2/memory/388-12-0x0000000000400000-0x00000000005DF000-memory.dmp themida behavioral2/memory/2300-44-0x0000000000400000-0x00000000005DF000-memory.dmp themida behavioral2/memory/388-43-0x0000000000400000-0x00000000005DF000-memory.dmp themida behavioral2/memory/388-45-0x0000000000400000-0x00000000005DF000-memory.dmp themida behavioral2/files/0x000f0000000233fa-50.dat themida behavioral2/memory/2300-53-0x0000000010000000-0x00000000100D3000-memory.dmp themida behavioral2/memory/2300-55-0x0000000000400000-0x00000000005DF000-memory.dmp themida behavioral2/memory/2300-57-0x0000000010000000-0x00000000100D3000-memory.dmp themida behavioral2/memory/2300-56-0x0000000000400000-0x00000000005DF000-memory.dmp themida behavioral2/memory/2300-61-0x0000000010000000-0x00000000100D3000-memory.dmp themida behavioral2/memory/2300-60-0x0000000000400000-0x00000000005DF000-memory.dmp themida behavioral2/memory/2300-64-0x0000000000400000-0x00000000005DF000-memory.dmp themida behavioral2/memory/2300-69-0x0000000010000000-0x00000000100D3000-memory.dmp themida behavioral2/memory/2300-68-0x0000000000400000-0x00000000005DF000-memory.dmp themida behavioral2/memory/2300-72-0x0000000000400000-0x00000000005DF000-memory.dmp themida behavioral2/memory/2300-76-0x0000000000400000-0x00000000005DF000-memory.dmp themida behavioral2/memory/2300-80-0x0000000000400000-0x00000000005DF000-memory.dmp themida behavioral2/memory/2300-84-0x0000000000400000-0x00000000005DF000-memory.dmp themida behavioral2/memory/2300-88-0x0000000000400000-0x00000000005DF000-memory.dmp themida behavioral2/memory/2300-92-0x0000000000400000-0x00000000005DF000-memory.dmp themida behavioral2/memory/2300-96-0x0000000000400000-0x00000000005DF000-memory.dmp themida behavioral2/memory/2300-101-0x0000000010000000-0x00000000100D3000-memory.dmp themida behavioral2/memory/2300-100-0x0000000000400000-0x00000000005DF000-memory.dmp themida behavioral2/memory/2300-104-0x0000000000400000-0x00000000005DF000-memory.dmp themida behavioral2/memory/2300-108-0x0000000000400000-0x00000000005DF000-memory.dmp themida -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA video.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
pid Process 388 video.exe 2300 mstwain32.exe 2300 mstwain32.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\mstwain32.exe video.exe File opened for modification C:\Windows\mstwain32.exe video.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 50 IoCs
pid pid_target Process procid_target 2836 388 WerFault.exe 85 1432 388 WerFault.exe 85 3916 388 WerFault.exe 85 5000 388 WerFault.exe 85 5076 388 WerFault.exe 85 4704 388 WerFault.exe 85 3724 388 WerFault.exe 85 2408 388 WerFault.exe 85 5104 388 WerFault.exe 85 4872 388 WerFault.exe 85 2100 388 WerFault.exe 85 5108 388 WerFault.exe 85 4588 388 WerFault.exe 85 532 388 WerFault.exe 85 3064 388 WerFault.exe 85 1000 388 WerFault.exe 85 1668 388 WerFault.exe 85 1616 388 WerFault.exe 85 2864 388 WerFault.exe 85 4428 388 WerFault.exe 85 3984 388 WerFault.exe 85 2376 388 WerFault.exe 85 4884 388 WerFault.exe 85 4032 388 WerFault.exe 85 2272 388 WerFault.exe 85 4400 2300 WerFault.exe 142 4212 2300 WerFault.exe 142 1140 2300 WerFault.exe 142 1684 2300 WerFault.exe 142 4948 2300 WerFault.exe 142 1756 2300 WerFault.exe 142 2720 2300 WerFault.exe 142 1228 2300 WerFault.exe 142 3804 2300 WerFault.exe 142 1540 2300 WerFault.exe 142 3736 2300 WerFault.exe 142 3488 2300 WerFault.exe 142 3664 2300 WerFault.exe 142 1264 2300 WerFault.exe 142 1068 2300 WerFault.exe 142 4640 2300 WerFault.exe 142 2816 2300 WerFault.exe 142 1440 2300 WerFault.exe 142 4636 2300 WerFault.exe 142 4568 2300 WerFault.exe 142 1544 2300 WerFault.exe 142 1592 2300 WerFault.exe 142 860 2300 WerFault.exe 142 1420 2300 WerFault.exe 142 956 2300 WerFault.exe 142 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Turkojan4.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fb6d20f65b416175e7e143e6788c3d80_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language video.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Turkojan4.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 388 video.exe 388 video.exe 2300 mstwain32.exe 2300 mstwain32.exe 2300 mstwain32.exe 2300 mstwain32.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 388 video.exe Token: SeBackupPrivilege 3652 vssvc.exe Token: SeRestorePrivilege 3652 vssvc.exe Token: SeAuditPrivilege 3652 vssvc.exe Token: SeDebugPrivilege 2300 mstwain32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4784 fb6d20f65b416175e7e143e6788c3d80_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4784 wrote to memory of 4620 4784 fb6d20f65b416175e7e143e6788c3d80_JaffaCakes118.exe 82 PID 4784 wrote to memory of 4620 4784 fb6d20f65b416175e7e143e6788c3d80_JaffaCakes118.exe 82 PID 4784 wrote to memory of 4620 4784 fb6d20f65b416175e7e143e6788c3d80_JaffaCakes118.exe 82 PID 4620 wrote to memory of 4420 4620 net.exe 84 PID 4620 wrote to memory of 4420 4620 net.exe 84 PID 4620 wrote to memory of 4420 4620 net.exe 84 PID 4784 wrote to memory of 388 4784 fb6d20f65b416175e7e143e6788c3d80_JaffaCakes118.exe 85 PID 4784 wrote to memory of 388 4784 fb6d20f65b416175e7e143e6788c3d80_JaffaCakes118.exe 85 PID 4784 wrote to memory of 388 4784 fb6d20f65b416175e7e143e6788c3d80_JaffaCakes118.exe 85 PID 4784 wrote to memory of 3624 4784 fb6d20f65b416175e7e143e6788c3d80_JaffaCakes118.exe 87 PID 4784 wrote to memory of 3624 4784 fb6d20f65b416175e7e143e6788c3d80_JaffaCakes118.exe 87 PID 4784 wrote to memory of 3624 4784 fb6d20f65b416175e7e143e6788c3d80_JaffaCakes118.exe 87 PID 3624 wrote to memory of 4564 3624 Turkojan4.exe 90 PID 3624 wrote to memory of 4564 3624 Turkojan4.exe 90 PID 3624 wrote to memory of 4564 3624 Turkojan4.exe 90 PID 388 wrote to memory of 2300 388 video.exe 142 PID 388 wrote to memory of 2300 388 video.exe 142 PID 388 wrote to memory of 2300 388 video.exe 142 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\fb6d20f65b416175e7e143e6788c3d80_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fb6d20f65b416175e7e143e6788c3d80_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Windows\SysWOW64\net.exenet stop SharedAccess2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4620 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SharedAccess3⤵
- System Location Discovery: System Language Discovery
PID:4420
-
-
-
C:\video.exe"C:\video.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 388 -s 2883⤵
- Program crash
PID:2836
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 388 -s 4123⤵
- Program crash
PID:1432
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 388 -s 5083⤵
- Program crash
PID:3916
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 388 -s 5163⤵
- Program crash
PID:5000
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 388 -s 5443⤵
- Program crash
PID:5076
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 388 -s 4203⤵
- Program crash
PID:4704
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 388 -s 5243⤵
- Program crash
PID:3724
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 388 -s 5043⤵
- Program crash
PID:2408
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 388 -s 5403⤵
- Program crash
PID:5104
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 388 -s 5603⤵
- Program crash
PID:4872
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 388 -s 5763⤵
- Program crash
PID:2100
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 388 -s 5683⤵
- Program crash
PID:5108
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 388 -s 6123⤵
- Program crash
PID:4588
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 388 -s 6323⤵
- Program crash
PID:532
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 388 -s 6723⤵
- Program crash
PID:3064
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 388 -s 6403⤵
- Program crash
PID:1000
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 388 -s 6563⤵
- Program crash
PID:1668
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 388 -s 6683⤵
- Program crash
PID:1616
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 388 -s 6803⤵
- Program crash
PID:2864
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 388 -s 6483⤵
- Program crash
PID:4428
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 388 -s 6243⤵
- Program crash
PID:3984
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 388 -s 6643⤵
- Program crash
PID:2376
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 388 -s 6563⤵
- Program crash
PID:4884
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 388 -s 6843⤵
- Program crash
PID:4032
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 388 -s 6483⤵
- Program crash
PID:2272
-
-
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe" \melt "C:\video.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2300 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 2804⤵
- Program crash
PID:4400
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 3404⤵
- Program crash
PID:4212
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 5124⤵
- Program crash
PID:1140
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 3484⤵
- Program crash
PID:1684
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 5284⤵
- Program crash
PID:4948
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 5644⤵
- Program crash
PID:1756
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 5724⤵
- Program crash
PID:2720
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 5844⤵
- Program crash
PID:1228
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 6164⤵
- Program crash
PID:3804
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 5924⤵
- Program crash
PID:1540
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 5964⤵
- Program crash
PID:3736
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 6124⤵
- Program crash
PID:3488
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 6204⤵
- Program crash
PID:3664
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 5604⤵
- Program crash
PID:1264
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 6244⤵
- Program crash
PID:1068
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 6084⤵
- Program crash
PID:4640
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 6204⤵
- Program crash
PID:2816
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 3324⤵
- Program crash
PID:1440
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 5404⤵
- Program crash
PID:4636
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 3404⤵
- Program crash
PID:4568
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 4884⤵
- Program crash
PID:1544
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 4964⤵
- Program crash
PID:1592
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 5164⤵
- Program crash
PID:860
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 4204⤵
- Program crash
PID:1420
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 5284⤵
- Program crash
PID:956
-
-
-
-
C:\Turkojan4.exe"C:\Turkojan4.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3624 -
C:\Users\Admin\AppData\Local\Temp\is-CUJT5.tmp\Turkojan4.tmp"C:\Users\Admin\AppData\Local\Temp\is-CUJT5.tmp\Turkojan4.tmp" /SL5="$702A6,1651681,53248,C:\Turkojan4.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4564
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 388 -ip 3881⤵PID:3760
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 388 -ip 3881⤵PID:4480
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 388 -ip 3881⤵PID:1560
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 388 -ip 3881⤵PID:4552
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 388 -ip 3881⤵PID:1320
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 388 -ip 3881⤵PID:4304
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 388 -ip 3881⤵PID:4616
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 388 -ip 3881⤵PID:3544
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 388 -ip 3881⤵PID:4844
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 388 -ip 3881⤵PID:1784
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 388 -ip 3881⤵PID:2116
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 388 -ip 3881⤵PID:2420
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 388 -ip 3881⤵PID:1164
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 388 -ip 3881⤵PID:3484
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 388 -ip 3881⤵PID:400
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 388 -ip 3881⤵PID:944
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 388 -ip 3881⤵PID:2452
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 388 -ip 3881⤵PID:2296
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 388 -ip 3881⤵PID:1540
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 388 -ip 3881⤵PID:3116
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 388 -ip 3881⤵PID:3488
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 388 -ip 3881⤵PID:4652
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 388 -ip 3881⤵PID:4260
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 388 -ip 3881⤵PID:2248
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 388 -ip 3881⤵PID:1156
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3652
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2300 -ip 23001⤵PID:4304
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2300 -ip 23001⤵PID:1056
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2300 -ip 23001⤵PID:3004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2300 -ip 23001⤵PID:4056
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2300 -ip 23001⤵PID:8
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2300 -ip 23001⤵PID:1308
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2300 -ip 23001⤵PID:688
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 2300 -ip 23001⤵PID:3584
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2300 -ip 23001⤵PID:3828
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2300 -ip 23001⤵PID:2308
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2300 -ip 23001⤵PID:2864
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2300 -ip 23001⤵PID:4428
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2300 -ip 23001⤵PID:1296
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2300 -ip 23001⤵PID:2248
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2300 -ip 23001⤵PID:4620
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2300 -ip 23001⤵PID:2632
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2300 -ip 23001⤵PID:1936
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2300 -ip 23001⤵PID:4796
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2300 -ip 23001⤵PID:2400
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2300 -ip 23001⤵PID:4988
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 2300 -ip 23001⤵PID:2568
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 2300 -ip 23001⤵PID:4932
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2300 -ip 23001⤵PID:1412
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2300 -ip 23001⤵PID:2668
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2300 -ip 23001⤵PID:4624
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5617337edd98cfa83021a6d7d4cbbeb26
SHA1600fa4967e6a628472ccfd89092e7bd4d9f2d13c
SHA25628eecbe13b59281d6a668fc4c6a907a7fcfd8afdcd68a9467e9a816371933830
SHA5120d0bb6a826878ff5f14a8c370239486abbce35618635d2f3a89647eb5ea5f05c4c2b2bcc4dcd4fb307b948cbadb437cf08725b63e5d13f4be6b217333f1060f7
-
Filesize
665KB
MD59e30ab5e3f6b43f69f928e6b4fcfd604
SHA1b110f04114c52f2439715cbad3769250dbcdb1b3
SHA256affbe7f0320f9602d8c51468ecb7bc7960df4f62ab1a36c05ac2fe2816d175ba
SHA5128d751d8c8023bbd54ea2ea0969ad9f379d8bf1066980fdd58007e778bdf654e4e13264ac8917be91ac8583ea9ae5536ca600530f413cbd887c234ec60be5a45d
-
Filesize
836KB
MD58ad497942b415fc7d5f51044e11980cf
SHA18937c590e944895ff05695d16c694a3d9d381ae5
SHA256bb707da99e10f95a834e97e214f5c50adbc507b75c4d5011c7c1ac0059da6612
SHA51217830a9b702cde6cb5074785958aa44012475b3ff727a15881390a2146d6d4ffd92794e99be5b2be081a60e9164c5312adb6fadaf52028b8a5d4edcc02b8d232
-
Filesize
1.7MB
MD5a5fa1ab66dcc5e4111c0bd57654a7bf1
SHA1c43027c475f3b8b9ffcf31b45ab650de9a710e8e
SHA256b150f4e336b85962522d11d359dc447e46f298f7142c65d3189a814b9159d1ee
SHA512e29422bec73b4d2f47742f54f6ddae09b2d8f61218c11ba559f66ec3be128f44de9652617357156005576b9ffdacad698e9e491d6f5ac3cee9852ed2faa27683